EP2235978B1 - Procédé pour gérer l'autorisation d'accès relative à des téléphones mobiles avec et sans carte sim - Google Patents

Procédé pour gérer l'autorisation d'accès relative à des téléphones mobiles avec et sans carte sim Download PDF

Info

Publication number
EP2235978B1
EP2235978B1 EP08871826.7A EP08871826A EP2235978B1 EP 2235978 B1 EP2235978 B1 EP 2235978B1 EP 08871826 A EP08871826 A EP 08871826A EP 2235978 B1 EP2235978 B1 EP 2235978B1
Authority
EP
European Patent Office
Prior art keywords
mobile
external device
mobile telephone
authorization
near field
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP08871826.7A
Other languages
German (de)
English (en)
Other versions
EP2235978A1 (fr
Inventor
Michael Kurz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Deutsche Telekom AG
Original Assignee
Deutsche Telekom AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deutsche Telekom AG filed Critical Deutsche Telekom AG
Publication of EP2235978A1 publication Critical patent/EP2235978A1/fr
Application granted granted Critical
Publication of EP2235978B1 publication Critical patent/EP2235978B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/43Security arrangements using identity modules using shared identity modules, e.g. SIM sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/16Interfaces between hierarchically similar devices
    • H04W92/18Interfaces between hierarchically similar devices between terminal devices

Definitions

  • the present invention relates to a method for managing the authorization of a mobile telephone or several mobile telephones with respect to a mobile radio network, wherein the mobile telephone for the near field communication is set up, can have a mobile communication card, and its authorization in relation to the mobile radio network (8) by an external device (1) in which it is registered and in which at least one mobile communication card (10) and a device (3) for near field communication (7) with the mobile phone (5) is provided, wherein for authorization a Nahfeldkommunikation (7) between the external device (1 ) and the mobile telephone (5) and a connection to the mobile network (8) after successful authorization of the external device (5) is allowed. Furthermore, the invention relates to a system for using the method.
  • identification modules are used in the form of mobile phone cards in mobile phones.
  • identification modules are for example SIM card (Subscriber Identification Module) or USIM card (Universal Subscriber Identification Module).
  • SIM card Subscriber Identification Module
  • USIM card Universal Subscriber Identification Module
  • SIM card In practice, it is also common for a SIM card to be switched between two or even more terminals. However, this is extremely cumbersome, as this usually removal of the housing cover and the battery of the mobile phone is necessary. Since the holder of the SIM card is not designed for frequent replacement, it will cause mechanical damage and contact problems on the identification module or the SIM card holder.
  • the publication US 2006/0293028 A1 discloses a method for managing a network-bound authorization which, among other things, enables the authorization of mobile telephones without their own SIM card in a mobile radio network.
  • the authorization takes place by means of a near-field communication between the respective mobile radio device and an authorization management module which can be reached via wireless communication, such as Bluetooth, for example, which in turn is connected to a SIM card.
  • the transmitting and receiving device can be arranged in the mobile device, so that the mobile device after authorization by the authorization management module itself can enter into a mobile connection.
  • a use of the method for mobile devices with SIM card is in the US2006 / 0293028 A1 however not provided. Therefore, when using this method, existing SIM cards from the mobile devices must be removed in advance.
  • the mobile phone is set up for near field communication, may have a mobile card, and its authorization over the mobile network by an external device in which it is registered and in which at least one mobile communication card and a device for near-field communication is provided with the mobile phone, wherein for authorization a Nahfeldkommunikation between the external device and the mobile phone and a connection after successful authorization from the external device is allowed, the authorization comprises the verification of whether the mobile phone ( 5) registered with the external device (1) and is therefore entitled to communicate with this, and whether a booking of the mobile phone (5) in the mobile network (8) was successful, the authorization of the mobile phone (5) dur the external device (1) takes place both in the case of the absence of a mobile communication card (6) in the mobile telephone (5) and if the mobile telephone (5) to be authorized has a mobile communication card (6), the mobile telephone (5) being present Mobile card (6) is configured so that it expects an authorization by the external device (1) in case of a communication event.
  • the proposed solution thus offers the possibility of using an additional external device, which contains the necessary for the authorization of or mobile phones over the mobile network identification module in particular a mobile card in the form of a SIM or USIM card, this one or one of the multiple mobile devices to manage the mobile network, in particular to take over their authorization including authentication to the mobile network.
  • both the external device and the mobile telephone (s) have facilities for the near-field wireless communication, by means of which authorization data can be exchanged between the devices.
  • the near field communication between the mobile telephone and the external device preferably takes place by means of RFID (Radio Frequency Identification).
  • RFID Radio Frequency Identification
  • This communication technology has the advantage that it can be realized particularly inexpensively, since RFID elements and RFID readers are already mass-market products at a low price level. Furthermore, this technology has the advantage that it can be easily integrated on or together with a mobile phone card in a chip.
  • a near-field communication can also take place via Bluetooth or infrared, in which case the mobile telephone and external device have corresponding communication devices.
  • RFIDs distinguish between active and passive units. Active RFIDs require their own energy supply compared to passive RFIDs. According to the invention, it is therefore particularly advantageous to equip the external device with a passive RFID unit and to provide an active RFID unit in the mobile telephone. The external device can in this case get along completely without power supply, since its passive RFID unit their necessary Energy from the electromagnetic communication near field refers. The risk of failure of the external device as a result of low battery capacity can thus be avoided.
  • the external device and the mobile telephone in the near field communication as a server client communicate, the external device is a server and the mobile phone is a client.
  • the mobile phones and the external device can each be assigned an identifier with which they are identified by the external device.
  • an identifier can preferably be assigned to an RFID unit.
  • one mobile telephone or mobile telephones is registered in the external device before it is authorized.
  • the authorization of the corresponding mobile phone in the case of a communication request of the same or in the case of an incoming communication event such as a call or an electronic short message without delay, for example, in the case of a communication request of a mobile phone whose identifier via the RFID near field to the external device and there is compared with the registered entry (s) and an authorization of the mobile phone then takes place when its identifier matches a registered identifier.
  • the authorization is also carried out by the external device if the mobile phone to be authorized or the mobile phones to be authorized have / each have a mobile communication card, in particular a SIM or USIM card. Existing mobile phones on the market can therefore also be used in the future.
  • the mobile phone (s) may then be configured to await authorization by the external device in the event of a communication event.
  • the default setting of the prioritized external device by a manual setting in the mobile phone by the mobile user at the beginning or subsequently made and changed if necessary.
  • the near field communication can preferably be encrypted and / or password protected. This ensures a high level of security when exchanging data via the near field.
  • the authorization of the mobile telephone can be checked and a check can be made for at least one existing active connection of the registered mobile telephones.
  • the verification of the authorization comprises checking whether the mobile phone is registered with the external device and is therefore authorized to communicate with it, as well as whether a booking of the mobile phone in the mobile radio network was successful.
  • a communication connection only takes place when no registered mobile phone maintains an active connection. That is, a connection via the mobile network should only be established if none of the registered mobile phones is involved in a telephone call.
  • a communication connection can also be established in addition to an already existing active connection of another mobile telephone if the external device has at least one second mobile communication card via which another mobile telephone can be authorized with respect to the mobile radio network.
  • the following is an example of an embodiment of the inventive solution management of the authorization of one or more mobile devices simultaneously, hereinafter called user equipment (AG), compared to a mobile network by wireless connection to an external device (EC) based on FIGS. 1 to 5 described.
  • user equipment in particular, mobile phones are understood below.
  • the external device (EG) has a dual-interface chip, which represents a combined RFID / SIM unit or RFID / USIM unit, ie a SIM or USIM mobile radio card and a Radio Frequency Identification (RFID) unit, the are housed on a smart card with a common interface.
  • RFID Radio Frequency Identification
  • FIG. 1 shows the current state in the authorization of user equipment 5 to a mobile network 8.
  • the user equipment 5 (AG1, AG2) each have a SIM or USIM card 6, on each of which a unique MSISDN is included, the user equipment 5 to the mobile network. 8 authenticate.
  • the user equipment 5 In order to set up a communication connection 9 via the mobile radio network 8, the user equipment 5 must log into the mobile radio network 8, whereby they authenticate themselves.
  • the user devices 5 are authorized to accept or set up a communication connection 9, wherein the corresponding user device 5 itself makes an authorization request to the mobile radio network 8 on the basis of the data stored on its mobile communication cards 6.
  • the proposed solution according to FIG. 2 offers, in contrast to the solutions currently available on the market of the abovementioned disadvantages, the outstanding possibility of having one or more mobile user devices 5 by means of an additional external device 1 by means of one or more combined RFID / SIM or RFID USIM unit (s). 2 for mobile networks 8 to authenticate and authorize.
  • the combined RFID / mobile communication card unit 2 has an RFID unit 3 and a mobile communication card 10, for example a SIM or USIM card.
  • the solution of the invention does not use the function of the mobile operator by simply forwarding a call, but nutz so-called server (EC) - client (AG) connections 1: n, i. a mobile communication card 3 in the external device 1 with respect to user devices of the number n. Furthermore, even connections m: n can be managed, i. one or more mobile communication cards 10 in the external device 1 with respect to one or more user devices 5.
  • RFID acts as a connection interface between the server and the clients, wherein the authorization data or other data can be exchanged by the wireless transmission 7 by means of RFID as needed.
  • the external device 1 or its RFID / mobile communication card unit (s) 2 in the case of their execution with a passive RFID medium 3 does not even need its own power supply, because the RFID / Mobile card unit (s) 2 from the communication near field 7 of the active RFID reading unit 4 of the mobile device 5 or in the case of multiple user devices 5 from their active reading units is supplied together with energy or become.
  • the transmission range for RFID technology is less than 0.5 m on average. Additional ranges can be achieved with some RFID technologies by supporting amplifiers, but this dramatically increases energy consumption. If instead of the passive RFID unit 3 in the external device 1, an active unit is used, the range increases significantly, on average up to about 10 m, however, the external device requires in this case its own power supply.
  • the size of a combined SIM / RFID element 2 or USIM / RFID element 2 is comparable to that of an existing SIM or USIM card (such as combined RFID (U) SIM).
  • the RFID readers 4 need more space, but can also be integrated into the relatively compact currently existing user devices 5.
  • the communication connection 7 between the external device 1 and the user devices 5 is encrypted for security reasons or at least password protected.
  • RFID connection can also be a data exchange via Bluetooth or infrared, whereby the field of application of the invention Authorization management is increased.
  • devices existing on the market that predominantly support Bluetooth and / or infrared communication can be provided with the functionality of the method according to the invention by means of near-field communication with Bluetooth or infrared, in that the external device 1 also has a device for communication via Bluetooth and / or infrared having.
  • the advantage for the user is in the inventive method that his mobile devices 5, in particular mobile phones, authorized in a simple way and ultimately connected to its mobile operator with the further advantage of being able to use additional functions simultaneously by using the RFID part, for example Authentication and implementation of cashless payment in beverage vending machines, or use of the RFID unit as access medium for electronic locking systems.
  • the external device can optionally be used to avoid constant SIM / USIM card changes, and the SIM / USIM holder has not been designed for permanent replacement because the SIM holder is usually under the battery and is not mechanically adequate constructed.
  • the advantage for the mobile operator is the use of the same control procedures and authorization processes as existing SIM / USIM cards.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Claims (11)

  1. Procédé d'administration de l'autorisation d'au moins un téléphone mobile (5) par rapport à un réseau radio mobile (8), dans lequel le téléphone mobile (5) est conçu pour effectuer une communication en champ proche (7), peut comporter une carte radio mobile et son autorisation par rapport au réseau radio mobile (8) est effectuée par un appareil externe (1) sur lequel il est enregistré et dans lequel il est prévu au moins une carte radio mobile (10) et un dispositif (3) destiné à effectuer une communication en champ proche (7) avec le téléphone mobile (5), dans lequel une communication en champ proche (7) est effectuée pour l'autorisation entre l'appareil externe (1) et le téléphone mobile (5) et l'établissement d'une liaison au réseau radio mobile (8) est autorisée après que l'autorisation par l'appareil externe (5) a réussi, caractérisé en ce que l'autorisation comprend une vérification du fait de savoir si le téléphone mobile (5) est enregistré sur l'appareil externe (1) et s'il est ainsi autorisé à communiquer avec celui-ci, et si une inscription du téléphone mobile (5) sur le réseau radio mobile (8) a réussi, dans lequel l'autorisation du téléphone mobile (5) est effectuée par l'appareil mobile (1) aussi bien lorsque le téléphone mobile (5) ne comporte pas de carte radio mobile (6) que lorsque le téléphone mobile (5) devant être autorisé comporte une carte radio mobile (6), dans lequel le téléphone mobile (5) est configuré, lors de la présence d'une carte radio mobile (6), de manière à attendre une autorisation par l'appareil externe (1) dans le cas d'un événement de communication.
  2. Procédé selon la revendication 1, caractérisé en ce que la communication en champ proche (7) s'effectue par RFID.
  3. Procédé selon la revendication 1 ou 2, caractérisé en ce qu'une unité RFID passive (3) est prévue dans l'appareil externe (1) et en ce qu'une unité RFID active (4) est prévue dans le téléphone mobile (5) pour la communication en champ proche (7).
  4. Procédé selon l'une quelconque des revendications précédentes, caractérisé en ce que l'appareil externe (1) forme un serveur et en ce que le téléphone mobile (5) forme un client lors de la communication en champ proche (7).
  5. Procédé selon l'une quelconque des revendications précédentes, caractérisé en ce qu'une identification est associée au téléphone mobile (5), au moyen de laquelle celui-ci est identifié par l'appareil externe (1).
  6. Procédé selon l'une quelconque des revendications précédentes, caractérisé en ce que la communication en champ proche (7) s'effectue d manière cryptée et/ou protégée par mot de passe.
  7. Procédé selon l'une quelconque des revendications précédentes, caractérisé en ce que l'appareil externe (1) administre l'autorisation d'au moins deux téléphones mobiles (5) qui sont enregistrés sur l'appareil externe (1).
  8. Procédé selon la revendication 7, caractérisé en ce qu'une vérification de l'autorisation du téléphone mobile (5) correspondant et en ce qu'une vérification des liaisons actives établies par le téléphone mobile enregistré (5) est effectuée lors d'une demande de communication d'un téléphone mobile (5) ou lors de la survenue d'un événement de communication.
  9. Procédé selon la revendication 8, caractérisé en ce que l'établissement d'une liaison de communication (9) n'est effectuée que lorsqu'aucun téléphone mobile (5) enregistré n'entretient une liaison active lors de l'utilisation d'une seule carte radio mobile (10) dans l'appareil externe (1) ou lorsqu'une autre liaison active est possible dans le cas de plusieurs téléphones mobiles enregistrés (5) lors de l'utilisation de plusieurs cartes radio mobiles (10).
  10. Système destiné à mettre en oeuvre le procédé selon l'une quelconque des revendications 1 à 9, comprenant au moins un téléphone mobile (5) destiné à effectuer une communication par l'intermédiaire d'un réseau radio mobile (8) avec une unité de communication en champ proche (4), et un appareil externe (1) comportant une unité de communication en champ proche (3) et une ou plusieurs carte(s) radio mobile(s) (10), dans lequel les unités de communication en champ proche (3, 4) du téléphone mobile (5) et de l'appareil externe (1) sont conçues pour transmettre et recevoir des données d'autorisation.
  11. Système selon la revendication 10, caractérisé en ce que l'unité de communication en champ proche (3) de l'appareil externe (1) est une unité RFID passive et en ce que l'unité de communication en champ proche (4) du téléphone mobile (5) est une unité RFID active.
EP08871826.7A 2008-01-31 2008-11-07 Procédé pour gérer l'autorisation d'accès relative à des téléphones mobiles avec et sans carte sim Active EP2235978B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102008007085A DE102008007085A1 (de) 2008-01-31 2008-01-31 Verfahren zur Verwaltung der Autorisierung von Mobiltelefonen ohne SIM-Karte
PCT/EP2008/009415 WO2009095048A1 (fr) 2008-01-31 2008-11-07 Procédé pour gérer l'autorisation d'accès relative à des téléphones mobiles sans carte sim

Publications (2)

Publication Number Publication Date
EP2235978A1 EP2235978A1 (fr) 2010-10-06
EP2235978B1 true EP2235978B1 (fr) 2017-01-11

Family

ID=40589985

Family Applications (1)

Application Number Title Priority Date Filing Date
EP08871826.7A Active EP2235978B1 (fr) 2008-01-31 2008-11-07 Procédé pour gérer l'autorisation d'accès relative à des téléphones mobiles avec et sans carte sim

Country Status (5)

Country Link
US (1) US8238973B2 (fr)
EP (1) EP2235978B1 (fr)
DE (1) DE102008007085A1 (fr)
ES (1) ES2621611T3 (fr)
WO (1) WO2009095048A1 (fr)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8850196B2 (en) * 2010-03-29 2014-09-30 Motorola Solutions, Inc. Methods for authentication using near-field
US8068011B1 (en) 2010-08-27 2011-11-29 Q Street, LLC System and method for interactive user-directed interfacing between handheld devices and RFID media
CN102469452B (zh) * 2010-11-11 2015-08-19 中国移动通信集团公司 移动终端非接触通信的方法及设备
US8823494B1 (en) 2010-11-19 2014-09-02 Logitech Europe S.A. Systems and methods for wireless device connection and pairing
IT1403044B1 (it) * 2010-11-30 2013-09-27 St Microelectronics Srl Dispositivo rfid leggibile con accesso smart surface.
TW201306545A (zh) * 2011-07-19 2013-02-01 Wistron Corp 無線通訊用戶系統
EP2618598A1 (fr) * 2012-01-20 2013-07-24 Uros Oy Gestion de modules d'identité multiple d'abonné
US9560047B1 (en) * 2012-05-25 2017-01-31 Sprint Communications Company L.P. Multi-device authorization to access wireless network communications based on shared event times
US9542547B2 (en) 2012-06-14 2017-01-10 Hewlett-Packard Development Company, L.P. Identification to access portable computing device
US9838651B2 (en) 2012-08-10 2017-12-05 Logitech Europe S.A. Wireless video camera and connection methods including multiple video or audio streams
US9594896B2 (en) 2012-12-21 2017-03-14 Blackberry Limited Two factor authentication using near field communications
US9332431B2 (en) 2012-12-27 2016-05-03 Motorola Solutions, Inc. Method of and system for authenticating and operating personal communication devices over public safety networks
US8782766B1 (en) 2012-12-27 2014-07-15 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboration among mobile devices
US8955081B2 (en) 2012-12-27 2015-02-10 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboraton among mobile devices
US8806205B2 (en) 2012-12-27 2014-08-12 Motorola Solutions, Inc. Apparatus for and method of multi-factor authentication among collaborating communication devices
FR3006141A1 (fr) * 2013-05-23 2014-11-28 France Telecom Terminal mobile a carte sim sans contact
US9198024B1 (en) * 2014-06-02 2015-11-24 Verizon Patent And Licensing Inc. Remote device activation
EP2955947B1 (fr) 2014-06-12 2019-07-31 Uros Technology S.à r.l. Traitement de listes d'itinérance préférées
US9848325B2 (en) 2014-07-14 2017-12-19 Sony Corporation Enabling secure application distribution on a (E)UICC using short distance communication techniques
DE102014018509B4 (de) * 2014-12-12 2016-08-11 Werner Menzel System zur sicheren Anwendung von Telekommunikationssystemen mithilfe von biometrischen Merkmalen und einer SIM-Kapsel als Zugangsvoraussetzung, verknüpft mit elektronischen ldentitätsdokumenten des Nutzers.
US9674704B1 (en) 2015-11-23 2017-06-06 Motorola Mobility Llc Network connectivity switching utilizing an authentication device
KR20170084934A (ko) * 2016-01-13 2017-07-21 삼성전자주식회사 전자 장치 및 전자 장치의 식별 정보 인증 방법
DE102016118242A1 (de) 2016-09-27 2018-03-29 Infineon Technologies Ag Kontaktlose chipkartenvorrichtungen und verfahren zum bereitstellen von zugang zu einem kommunikationsnetz
CN110445932B (zh) * 2019-08-05 2020-11-10 宇龙计算机通信科技(深圳)有限公司 异常掉卡处理方法、装置、存储介质以及终端

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2269512B (en) * 1992-08-03 1996-08-14 Nokia Mobile Phones Uk Radio arrangement
US5553314A (en) * 1994-04-12 1996-09-03 Motorola, Inc. Method of configuring a communication unit using a wireless portable configuration device
SE514433C2 (sv) 1998-05-08 2001-02-26 Ericsson Telefon Ab L M Förfarande och anordning i ett trådlöst kommunikationssystem
DE29910700U1 (de) * 1999-06-18 2000-06-21 Ericsson Eurolab Deutschland G Vorrichtung zur Durchführung eines Zugangs zu einem Netz über ein Endgerät
FI109445B (fi) * 1999-08-06 2002-07-31 Nokia Corp Menetelmä käyttäjän tunnistetietojen välitämiseksi langattomaan viestimeen
DE10012057A1 (de) * 2000-03-14 2001-09-20 Bosch Gmbh Robert Verfahren zur Bereitstellung von Identifikations- und Authentisierungsdaten
DE20009885U1 (de) * 2000-06-02 2001-10-18 Scm Microsystems Gmbh Akkumulator mit Lesevorrichtung
ES2190920T3 (es) * 2000-06-19 2003-09-01 Balcke Duerr Gmbh Mezclador para mezcla de gases y otros liquidos newtonianos.
DE10100824A1 (de) * 2001-01-10 2002-07-11 Siemens Ag Verfahren zum Einbuchen eines Endgeräts in ein Netz
GB2375261B (en) * 2001-04-30 2004-10-13 Nokia Corp Radiotelephone system
ATE291807T1 (de) * 2001-05-08 2005-04-15 Ericsson Telefon Ab L M Sicherer zugang zu einem entfernten teilnehmermodul
WO2002091704A2 (fr) * 2001-05-08 2002-11-14 Telefonaktiebolaget L M Ericsson (Publ) Accès sécurisé à un module d'abonnement à distance
CN100505623C (zh) * 2002-03-26 2009-06-24 诺基亚有限公司 用于鉴权的装置、方法和系统
DE10225457A1 (de) * 2002-06-05 2004-01-08 Siemens Ag Nutzung eines Subscriber Identity Modul durch mehrere mobile Kommunikationsgeräte
EP1516269B1 (fr) * 2002-06-26 2009-09-30 Nokia Corporation Systeme, appareil et procede permettant de realiser des connexions reseau via des dispositifs sans fil au moyen d'une identification radiofrequence
US7920827B2 (en) * 2002-06-26 2011-04-05 Nokia Corporation Apparatus and method for facilitating physical browsing on wireless devices using radio frequency identification
US20040203355A1 (en) * 2002-07-03 2004-10-14 Light Jeffrey Ross System and method for enabling a mobile phone
FI20030672A0 (fi) * 2003-05-05 2003-05-05 Jari Ruuttu Matkapuhelimen käyttöjärjestelmä
US7292644B2 (en) * 2003-05-09 2007-11-06 Samsung Electronics Co., Ltd. Apparatus and method for generating space-time trellis code for maximizing space-time diversity gain and coding gain in a mobile communication system
DE10326357A1 (de) * 2003-06-04 2004-12-23 Volkswagen Ag Kraftfahrzeug-Mobilfunkanordnung
NO20041347L (no) * 2004-03-31 2005-10-03 Telenor Asa Subscriber identity module
DE102004027311B4 (de) * 2004-06-04 2016-02-11 Giesecke & Devrient Gmbh Telekommunikationsanordnung
DE102004027304A1 (de) * 2004-06-04 2005-12-22 Giesecke & Devrient Gmbh Tragbarer-Datenträger
JP2006151567A (ja) * 2004-11-29 2006-06-15 Cpc:Kk 結束用粘着テープカッター
US20060232437A1 (en) 2005-04-14 2006-10-19 Gutowski Gerald J Method and system for operating a wireless device with a radio frequency identification tag
US20060293028A1 (en) * 2005-06-27 2006-12-28 Gadamsetty Uma M Techniques to manage network authentication
EP2064649B1 (fr) * 2006-09-20 2019-10-23 Nokia Technologies Oy Établissement d'une connexion en champ proche
US20080081611A1 (en) * 2006-10-03 2008-04-03 Sierra Wireless, Inc. Method and apparatus for sharing cellular account subscription among multiple devices

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None *

Also Published As

Publication number Publication date
US20110136470A1 (en) 2011-06-09
DE102008007085A1 (de) 2009-08-06
WO2009095048A1 (fr) 2009-08-06
US8238973B2 (en) 2012-08-07
ES2621611T3 (es) 2017-07-04
EP2235978A1 (fr) 2010-10-06

Similar Documents

Publication Publication Date Title
EP2235978B1 (fr) Procédé pour gérer l'autorisation d'accès relative à des téléphones mobiles avec et sans carte sim
DE69933863T2 (de) Kommunikationsverfahren und vorrichtung
DE602004010391T2 (de) Fern-Simkarten-Austausch und Aktivierungsprozess
DE60314601T2 (de) System und Verfahren zur Dienstbereitsstellung für ein Kommunikationsgerät
EP2453633B1 (fr) Dispositif d'identification de participant, système de radio mobile et procédé d'authentification de participant
EP1756966B1 (fr) Dispositif de telecommunication
WO1999025140A1 (fr) Carte d'identification et procede d'identification
EP1802148B1 (fr) Procédé et dispositifs pour l'autorisation des modules d'un appareil radiotéléphonique mobile
EP2779722A2 (fr) Procédé de personnalisation d'un module de sécurité d'un terminal de télécommunication
DE102018207161B4 (de) Kommunikation in einem Mobilfunknetz
EP3314933B1 (fr) Communication d'un module d'identité d'abonné à un serveur, en particulier en cas de changement de profil
EP1075161B1 (fr) Procédé et appareils pour le contrôle d'accès d'un utilisateur à partir de son ordinateur vers un ordinateur d'accès
EP1723815B1 (fr) Synchronisation de donnees dans au moins deux cartes d'abonne pour le fonctionnement d'un terminal mobile
EP3428866A2 (fr) Dispositif de transmission et de traitement de données et procédé de transmission et de traitement de données destinés au paiement d'une marchandise ou d'un service
DE10227091A1 (de) Verfahren zum Zugänglichmachen von Informationen in Telekommunikationsnetzen und Mikroprozessorkarte mit entsprechenden Applikationen zur Kommunikation mit dem betreffenden Telekommunikationsnetz
EP2697989B1 (fr) Procédé et système pour la transmission de données à un module d'identification d'un téléphone mobile
EP1519603A1 (fr) Méthode d'authentication d'un utilisateur pour un service offert par l'entremise d'un système de communication
WO2014117939A1 (fr) Procédé d'accès à un service d'un serveur par l'intermédiaire d'une application d'un terminal
EP1860595B1 (fr) Carte à puce dotée dýau moins deux identités
EP2482573A2 (fr) Procédé de configuration d'un appareil de communication ainsi qu'appareil de configuration
WO2002037879A2 (fr) Procede d'archivage flexible de donnees memorisees par voie electronique dans des terminaux de telecommunication
DE102020130180B3 (de) Intelligente wearable-vorrichtung, mobilfunk-kommunikationsendgerät, mobilfunk-kommunikations-system und verfahren zum betreiben eines mobilfunk-kommunikations-systems
DE102022001848B3 (de) Verfahren zum nutzerbezogenen Einrichten eines Endgerätes
EP2833598B1 (fr) Transmission d'un code d'accès
EP2506611B1 (fr) Procédé destiné au fonctionnement d'un réseau de télécommunication

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20100701

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA MK RS

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20121011

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 4/00 20090101ALI20160829BHEP

Ipc: H04W 12/06 20090101AFI20160829BHEP

Ipc: H04L 29/06 20060101ALI20160829BHEP

INTG Intention to grant announced

Effective date: 20160916

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 862267

Country of ref document: AT

Kind code of ref document: T

Effective date: 20170115

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502008014964

Country of ref document: DE

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20170111

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2621611

Country of ref document: ES

Kind code of ref document: T3

Effective date: 20170704

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170511

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170412

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170411

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170411

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170511

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502008014964

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 10

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

26N No opposition filed

Effective date: 20171012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171130

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171130

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171107

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20171130

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171107

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171130

REG Reference to a national code

Ref country code: AT

Ref legal event code: MM01

Ref document number: 862267

Country of ref document: AT

Kind code of ref document: T

Effective date: 20171107

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171107

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20081107

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170111

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: TR

Payment date: 20211103

Year of fee payment: 14

Ref country code: DE

Payment date: 20211122

Year of fee payment: 14

Ref country code: ES

Payment date: 20211216

Year of fee payment: 14

Ref country code: FR

Payment date: 20211119

Year of fee payment: 14

Ref country code: GB

Payment date: 20211123

Year of fee payment: 14

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20211130

Year of fee payment: 14

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 502008014964

Country of ref document: DE

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20221107

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221107

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221107

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230601

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221130

REG Reference to a national code

Ref country code: ES

Ref legal event code: FD2A

Effective date: 20231228

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221108

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221108